Skip to main content

A Secure Priority Queue; Or: On Secure Datastructures from Multiparty Computation

  • Conference paper
  • First Online:
Information Security and Cryptology -- ICISC 2013 (ICISC 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8565))

Included in the following conference series:

Abstract

Secure multiparty computation (MPC) – computation on distributed, private inputs – has been studied for thirty years. This includes “one shot” applications as well as reactive tasks, where the exact computation is not known in advance. We extend this line of work by exploring efficient datastructures based on MPC primitives. The oblivious RAM (ORAM) provides a completeness theorem. However, implementing the ORAM-CPU using MPC-primitives is costly; current IT-secure constructions incur a poly-log overhead on computation and memory, while computationally secure constructions require MPC-evaluation of one-way functions, which introduces considerable overhead. Using ideas radically different from those in ORAM’s, we propose a secure priority queue. Data accesses are deterministic, whereas ORAM’s hide the access pattern through randomization. \(n\) priority queue operations – insertion and deletion of the minimal element – require \(O(n\log ^2 n)\) invocations of the cryptographic primitives in \(O(n)\) rounds. The amortized cost of each operation is low, thus demonstrating feasibility.

Supported by the Danish Council for Independent Research via DFF Starting Grant 10-081612. Additional support from the Danish National Research Foundation and The National Science Foundation of China (under grant 61061130540) for the Sino-Danish Center for the Theory of Interactive Computation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For simplicity, consider these distinct, i.e., variables are never overwritten.

  2. 2.

    This is referred to as INSERT \(\left( p\right) \) below; \(x\), is left implicit to avoid clutter.

  3. 3.

    The only possible exception occurs when all buckets are empty and the buffers contain too few elements to fill them all. In this case a “completely full” structure is constructed from scratch so no coins are needed.

References

  1. Ajtai, M.: Oblivious rams without cryptogrpahic assumptions. In: 42nd Annual ACM Symposium on Theory of Computing, pp. 181–190. ACM Press (2010)

    Google Scholar 

  2. Batcher, K.E.: Sorting networks and their applications. In: AFIPS Spring Joint Computing Conference, pp. 307–314 (1968)

    Google Scholar 

  3. Brodal, G.S., Fagerberg, R., Meyer, U., Zeh, N.: Cache-oblivious data structures and algorithms for undirected breadth-first search and shortest paths. In: Hagerup, T., Katajainen, J. (eds.) SWAT 2004. LNCS, vol. 3111, pp. 480–492. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Bellare, M., Goldreich, O., Goldwasser, S.: Incremental cryptography: the case of hashing and signing. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 216–233. Springer, Heidelberg (1994)

    Google Scholar 

  5. Bellare, M., Goldreich, O., Goldwasser, S.: Incremental cryptography and application to virus protection. In: 27th Annual ACM Symposium on Theory of Computing, pp. 45–56. ACM Press (1995)

    Google Scholar 

  6. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: 20th Annual ACM Symposium on Theory of Computing, pp. 1–10. ACM Press (1988)

    Google Scholar 

  7. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2000). http://eprint.iacr.org/

  8. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: 20th Annual ACM Symposium on Theory of Computing, pp. 11–19. ACM Press (1988)

    Google Scholar 

  9. Cramer, R., Damgård, I.B., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–300. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Damgård, I., Meldgaard, S., Nielsen, J.B.: Perfectly secure oblivious ram without random oracles. Cryptology ePrint Archive, Report 2010/108 (2010). http://eprint.iacr.org/. (conference version to appear at TCC 2011)

  11. Damgård, I.B., Nielsen, J.B.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247–264. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  13. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: STOC ’87: Proceedings of the Nineteenth Annual ACM Conference on Theory of Computing, pp. 218–229. ACM Press, New York (1987)

    Google Scholar 

  14. Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious rams. J. ACM 43(3), 431–473 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  15. Kushilevitz, E., Lu, S., Ostrovsky, R.: On the (in)security of hash-based oblivious ram and a new balancing scheme. In: Rabani, Y. (ed.) SODA, pp. 143–156. SIAM (2012)

    Google Scholar 

  16. Lu, S., Ostrovsky, R.: Distributed oblivious ram for secure two-party computation. Cryptology ePrint Archive, Report 2011/384 (2011). http://eprint.iacr.org/

  17. Lipmaa, H., Toft, T.: Secure equality and greater-than tests with sublinear online complexity. In: Fomin, F.V., Freivalds, R., Kwiatkowska, M., Peleg, D. (eds.) ICALP 2013, Part II. LNCS, vol. 7966, pp. 645–656. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  18. Micciancio, D.: Oblivious data structures: applications to cryptography. In: STOC, pp. 456–464 (1997)

    Google Scholar 

  19. Nishide, T., Ohta, K.: Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 343–360. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  20. Naor, M., Teague, V.: Anti-persistence: history independent data structures. In: STOC, pp. 492–501 (2001)

    Google Scholar 

  21. Paillier, P.: Public-Key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  22. Pinkas, B., Reinman, T.: Oblivious RAM revisited. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 502–519. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  23. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  24. Toft, T.: Sub-linear, secure comparison with two non-colluding parties. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 174–191. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  25. Yao, A.: Protocols for secure computations (extended abstract). In: 23th Annual Symposium on Foundations of Computer Science (FOCS ’82), pp. 160–164. IEEE Computer Society Press (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tomas Toft .

Editor information

Editors and Affiliations

A An ABB Realization

A An ABB Realization

Consider a passive adversary and Shamir’s secret sharing scheme over \(\mathbb {Z}_{M}= \mathbb {F}_M\) for prime \(M\), [Sha79]. Secret sharing allows one party to store a value privately and robustly among multiple others. If and only if sufficiently many agree, the value will be revealed. Input (respectively output) simply refers to secret sharing a value (respectively reconstructing a secret shared value). To implement arithmetic, note that Shamir’s scheme is linear, so addition is simply addition of shares, while secure multiplication can be obtained through the protocols of Ben-Or et al. when less than \(N/2\) parties are corrupt [BGW88]. It can be shown (given secure communication between all pairs of players, and assuming that all parties agree on the secure computation being performed) that these protocols realize \(\mathcal {F}_\mathtt{ABB }\) with perfect security in the presence of passive adversaries. Further, the protocols of [BGW88] even realize (a variation of) the presented \(\mathcal {F}_\mathtt{ABB }\) in the presence of active adversaries if the corruption threshold is reduced to \(N/3\) – this solution guarantees termination.

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Toft, T. (2014). A Secure Priority Queue; Or: On Secure Datastructures from Multiparty Computation. In: Lee, HS., Han, DG. (eds) Information Security and Cryptology -- ICISC 2013. ICISC 2013. Lecture Notes in Computer Science(), vol 8565. Springer, Cham. https://doi.org/10.1007/978-3-319-12160-4_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12160-4_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12159-8

  • Online ISBN: 978-3-319-12160-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics